what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2009-0034

Status Candidate

Overview

parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command.

Related Files

VMware Security Advisory 2009-0009
Posted Jul 13, 2009
Authored by VMware | Site vmware.com

VMware Security Advisory - A vulnerability in the udev program did not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. Sudo versions 1.6.9p17 through 1.6.9p19 do not properly interpret a system group in the sudoers file during authorization decisions for a user who belongs to that group, which might allow local users to leverage an applicable sudoers file and gain root privileges by using a sudo command. The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to trigger arbitrary requests to intranet servers, read or overwrite arbitrary files by using a redirect to a file: URL, or execute arbitrary commands by using a redirect to an scp: URL.

tags | advisory, remote, web, arbitrary, kernel, local, root
advisories | CVE-2009-1185, CVE-2009-0034, CVE-2009-0037
SHA-256 | 759e7d969ae9dbcf95da34e7d98cb345a45a4ba05ec0e0d5f59318f5305afec4
Ubuntu Security Notice 722-1
Posted Feb 17, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-722-1 - Harald Koenig discovered that sudo did not correctly handle certain privilege changes when handling groups. If a local attacker belonged to a group included in a "RunAs" list in the /etc/sudoers file, that user could gain root privileges. This was not an issue for the default sudoers file shipped with Ubuntu.

tags | advisory, local, root
systems | linux, ubuntu
advisories | CVE-2009-0034
SHA-256 | 26888ffa441a8f7d7d57f9182852691fd49fdff85cc9378a1e342fe8ef67fc38
Gentoo Linux Security Advisory 200902-1
Posted Feb 6, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200902-01 - A vulnerability in sudo may allow for privilege escalation. Harald Koenig discovered that sudo incorrectly handles group specifications in Runas_Alias (and related) entries when a group is specified in the list (using %group syntax, to allow a user to run commands as any member of that group) and the user is already a member of that group. Versions less than 1.7.0 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2009-0034
SHA-256 | d01204ca7b1ec791afe19e396723b1fda8d1c4789820abb625608d995c41aecd
Mandriva Linux Security Advisory 2009-033
Posted Feb 4, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-033 - A vulnerability has been identified in sudo which allowed a sudo-user to execute arbitrary shell commands as root. The updated packages have been patched to prevent this.

tags | advisory, arbitrary, shell, root
systems | linux, mandriva
advisories | CVE-2009-0034
SHA-256 | 8844a007e1da129307fc0f7a7968ee532a16627ca30d81c29c81ace79c872b79
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close